Proton Mail(@ProtonMail) 's Twitter Profile Photo

No one wants to be involved in a .

But, if you are, read this thread for some helpful tips to navigate the aftermath and regain control of your account.

We’ll do a part two on what to do if your data leaked.
⬇️ 1 / 9

No one wants to be involved in a #databreach.

But, if you are, read this thread for some helpful tips to navigate the aftermath and regain control of your account.

We’ll do a part two on what to do if your data leaked.
⬇️ 1 / 9
account_circle
HackManac(@H4ckManac) 's Twitter Profile Photo

🚨

🇫🇷 : 42K France Solar users allegedly compromised.

A threat actor claims to sell for $1,000 a database of 200 megabytes containing the information of 42,000 users of France Solar.

According to the post, the data were exfiltrated on May 14, 2024, and

🚨#DataBreach

🇫🇷#France: 42K France Solar users allegedly compromised.

A threat actor claims to sell for $1,000 a database of 200 megabytes containing the information of 42,000 users of France Solar. 

According to the post, the data were exfiltrated on May 14, 2024, and
account_circle
Garante Privacy(@GPDP_IT) 's Twitter Profile Photo

Dopo l'esfiltrazione di dati personali e di natura finanziaria o creditizia dai server del responsabile del trattamento, i titolari avevano notificato il al , senza comunicarlo agli interessati. Uno dei provvedimenti adottati ➡️ gpdp.it/web/guest/home…

account_circle
Garante Privacy(@GPDP_IT) 's Twitter Profile Photo

Il ha ingiunto ai titolari di comunicare il individualmente a tutti gli interessati coinvolti e raggiungibili, nelle modalità ritenute più opportune e secondo un ordine di priorità e una tempistica eventualmente differenziata e proporzionata al rischio

account_circle
melaviola(@MartinaG2702) 's Twitter Profile Photo

Il mio speech al BitCare Forum iniziava con questa slide. È l’elenco di alcuni dei più grandi che hanno interessato il settore bancario e finanziario; data breach che sono tra gli incidenti più critici e costosi a causa della natura sensibile delle informazioni

Il mio speech al @bitcareforum24 iniziava con questa slide. È l’elenco di alcuni dei più grandi #databreach che hanno interessato il settore bancario e finanziario; data breach che sono tra gli incidenti più critici e costosi a causa della natura sensibile delle informazioni
account_circle
HackManac(@H4ckManac) 's Twitter Profile Photo

🚨

🇺🇸 : Frank Miller Lumber cyber attack update: The Black Suit ransomware group has decided to sell all the company's data for $100,000.

Previously, on May 9, 2024, Frank Miller Lumber had been added to the hacker group's Data Leak Site.

#CyberAttack 🚨

🇺🇸#USA: Frank Miller Lumber cyber attack update: The Black Suit ransomware group has decided to sell all the company's data for $100,000. 

Previously, on May 9, 2024, Frank Miller Lumber had been added to the hacker group's Data Leak Site.

#DataBreach #DataLeak
account_circle
Hacker Valley Media(@TheHackerValley) 's Twitter Profile Photo

It's always DNS.

Post-data breach interview with Ray Buds, CISO, who admits he thought he did everything right.

But Ray has a message for the next hacker 👀

account_circle
Daily Security Review(@securitydailyr) 's Twitter Profile Photo

The mortgage lender has confirmed that loanDepot cyberattack resulted in a Data Breach that compromised sensitive information of 16.6 Million people.

loanDepot, a mortgage lender, has reported that around 16.6
dailysecurityreview.com/security-spotl…

The mortgage lender has confirmed that loanDepot cyberattack resulted in a Data Breach that compromised sensitive information of 16.6 Million people.

loanDepot, a mortgage lender, has reported that around 16.6 #Cyberattack #DataBreach #Ransomware
dailysecurityreview.com/security-spotl…
account_circle
Hudson Rock Bot(@hudsonrockbot) 's Twitter Profile Photo

According to Hudson Rock (@rockhudsonrock), from over 27,541,128 compromised computers, edp.pt has at least 397 compromised employees & 13,510 compromised users.

Search your domain for FREE here: hudsonrock.com/search?domain=…

According to Hudson Rock (@rockhudsonrock), from over 27,541,128 compromised computers, edp.pt has at least 397 compromised employees & 13,510 compromised users.

Search your domain for FREE here: hudsonrock.com/search?domain=…

#cybersecurity #DataBreach
account_circle
Enov8 Solutions(@Enov8Solutions) 's Twitter Profile Photo

Did you say hacking an iPhone is impossible? 😅

Follow us for more relatable content like this: @enov8solutions

To book a free consultation with us, send us a dm or visit our website

only er ing

account_circle
Claudio(@sonoclaudio) 's Twitter Profile Photo

Caso dati dei pazienti (1,5 TB) pubblicati di Synlab Italia 🇮🇹
Per gli utenti che ritengono essere coinvolti nel DataBreach, Christian Bernieri - DPO ha predisposto una bozza della richiesta da inviare via email (meglio se una PEC) alla stessa Synlab.
Condividete, per ampia diffusione.

account_circle
HackManac(@H4ckManac) 's Twitter Profile Photo



🚨 Dell Data Breach: 49 Million Records Stolen, Hacker Explains How 🚨

The threat actor known as Menelik claims to have stolen data from 49 million Dell customers over three weeks by exploiting a vulnerability in a company portal. Menelik accessed the portal by

#DataBreach

🚨 Dell Data Breach: 49 Million Records Stolen, Hacker Explains How 🚨

The threat actor known as Menelik claims to have stolen data from 49 million Dell customers over three weeks by exploiting a vulnerability in a company portal. Menelik accessed the portal by
account_circle